Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2024, 11:11
Behavioral task
behavioral1
Sample
FACF9877656789000.bat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FACF9877656789000.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
FACF9877656789000.bat.exe
-
Size
1.2MB
-
MD5
4e6fb77e41ce6e4e8ddec2a04c51b135
-
SHA1
3f3c04d941792d7598bc6e1fb1814c44ca3d1cf4
-
SHA256
958e5d7947f48f2047ac3c595ee724a916c9969430731091ac1b9fcfaaf65d70
-
SHA512
0835f76379fc423c5e194bc8e852492bd68bf7b885f14e07d1dd1878d16d9a1a91153e47d484bc58cecca106547444b87587dfa8d6897acfa10f0efe5b08d619
-
SSDEEP
24576:tthEVaPqLopaxpymFCZqtRGGAsL4+ktZuStEJz992or8rekadSfU84w:VEVUcI0pyrwtRGGA6mgStLo8uEf
Malware Config
Extracted
remcos
RemoteHost
192.3.101.137:8780
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EFS67M
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3156-46-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1128-47-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3232-49-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3232-44-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1128-43-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3232-42-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1128-41-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3156-53-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1128-47-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1128-43-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1128-41-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3156-46-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3156-53-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\selectedly.vbs selectedly.exe -
Executes dropped EXE 1 IoCs
pid Process 3488 selectedly.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2212-9-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral2/memory/3488-10-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral2/memory/3488-14-0x00000000040F0000-0x00000000044F0000-memory.dmp autoit_exe behavioral2/memory/3488-27-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3488 set thread context of 1600 3488 selectedly.exe 89 PID 1600 set thread context of 3156 1600 svchost.exe 102 PID 1600 set thread context of 1128 1600 svchost.exe 104 PID 1600 set thread context of 3232 1600 svchost.exe 105 -
resource yara_rule behavioral2/memory/2212-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/2212-9-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/3488-10-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/files/0x0002000000022b13-7.dat upx behavioral2/memory/3488-27-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1796 3488 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FACF9877656789000.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language selectedly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3232 svchost.exe 3232 svchost.exe 3156 svchost.exe 3156 svchost.exe 3156 svchost.exe 3156 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3488 selectedly.exe 1600 svchost.exe 1600 svchost.exe 1600 svchost.exe 1600 svchost.exe 1600 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3232 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1600 svchost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2212 wrote to memory of 3488 2212 FACF9877656789000.bat.exe 87 PID 2212 wrote to memory of 3488 2212 FACF9877656789000.bat.exe 87 PID 2212 wrote to memory of 3488 2212 FACF9877656789000.bat.exe 87 PID 3488 wrote to memory of 1600 3488 selectedly.exe 89 PID 3488 wrote to memory of 1600 3488 selectedly.exe 89 PID 3488 wrote to memory of 1600 3488 selectedly.exe 89 PID 3488 wrote to memory of 1600 3488 selectedly.exe 89 PID 1600 wrote to memory of 3716 1600 svchost.exe 101 PID 1600 wrote to memory of 3716 1600 svchost.exe 101 PID 1600 wrote to memory of 3716 1600 svchost.exe 101 PID 1600 wrote to memory of 3156 1600 svchost.exe 102 PID 1600 wrote to memory of 3156 1600 svchost.exe 102 PID 1600 wrote to memory of 3156 1600 svchost.exe 102 PID 1600 wrote to memory of 3156 1600 svchost.exe 102 PID 1600 wrote to memory of 3800 1600 svchost.exe 103 PID 1600 wrote to memory of 3800 1600 svchost.exe 103 PID 1600 wrote to memory of 3800 1600 svchost.exe 103 PID 1600 wrote to memory of 1128 1600 svchost.exe 104 PID 1600 wrote to memory of 1128 1600 svchost.exe 104 PID 1600 wrote to memory of 1128 1600 svchost.exe 104 PID 1600 wrote to memory of 1128 1600 svchost.exe 104 PID 1600 wrote to memory of 3232 1600 svchost.exe 105 PID 1600 wrote to memory of 3232 1600 svchost.exe 105 PID 1600 wrote to memory of 3232 1600 svchost.exe 105 PID 1600 wrote to memory of 3232 1600 svchost.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\FACF9877656789000.bat.exe"C:\Users\Admin\AppData\Local\Temp\FACF9877656789000.bat.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\rhombical\selectedly.exe"C:\Users\Admin\AppData\Local\Temp\FACF9877656789000.bat.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\FACF9877656789000.bat.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\excawra"4⤵PID:3716
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\excawra"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\ozhlwkljgjz"4⤵PID:3800
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\ozhlwkljgjz"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe /stext "C:\Users\Admin\AppData\Local\Temp\ytudxcwcurrupi"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3488 -s 7483⤵
- Program crash
PID:1796
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3488 -ip 34881⤵PID:4404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD539b2f6e8a16dc241a7def8fc88d0806d
SHA136f132bd05159a2505b17c9cf960680c9cf820b3
SHA2566386607cef9579b5840d7244f349f55a53a89c711340b8b2e6fcd534b79f0ea8
SHA5128cabd4908f7411cfabbb6343bb5c483186bb627e91eb376619815a34faf9d60be7043260c5a1c26bc16b301ae2f95869a0f5400f1a17bdcebf6320087fe0a291
-
Filesize
4KB
MD5ac300aeaf27709e2067788fdd4624843
SHA1e98edd4615d35de96e30f1a0e13c05b42ee7eb7b
SHA256d2637d58bb120dc6fefe2f38d6e0d4b308006b8639106a7f9e915fa80b5cc9d9
SHA51209c46e708f9d253dccd4d943639d9f8126f868ae3dcd951aad12222bb98b5d3814676f878c8391b9bdab5dedcf5b9e9eaeb2ad3ffec57bda875198735586d4df
-
Filesize
1.2MB
MD54e6fb77e41ce6e4e8ddec2a04c51b135
SHA13f3c04d941792d7598bc6e1fb1814c44ca3d1cf4
SHA256958e5d7947f48f2047ac3c595ee724a916c9969430731091ac1b9fcfaaf65d70
SHA5120835f76379fc423c5e194bc8e852492bd68bf7b885f14e07d1dd1878d16d9a1a91153e47d484bc58cecca106547444b87587dfa8d6897acfa10f0efe5b08d619